ICS Advisory

GE Digital CIMPLICITY

Last Revised
Alert Code
ICSA-20-098-02

1. EXECUTIVE SUMMARY

  • CVSS v3 6.0
  • ATTENTION: Low skill level to exploit
  • Vendor: GE Digital
  • Equipment: CIMPLICITY
  • Vulnerability: Improper Privilege Management

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow an adversary to modify the systemwide CIMPLICITY configuration, leading to the arbitrary execution of code.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

GE Digital CIMPLICITY v10.0 and prior are affected by this vulnerability.

3.2 VULNERABILITY OVERVIEW

3.2.1    IMPROPER PRIVILEGE MANAGEMENT CWE-269

A local privilege escalation vulnerability has been identified in the GE Digital CIMPLICITY HMI/SCADA product. If exploited, this vulnerability could allow an adversary to modify the system, leading to the arbitrary execution of code. This vulnerability is only exploitable if an attacker has access to an authenticated session.

CVE-2020-6992 has been assigned to this vulnerability. A CVSS v3 base score of 6.0 has been calculated; the CVSS vector string is (AV:L/AC:H/PR:H/UI:N/S:U/C:L/I:H/A:H).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Chemical, Critical Manufacturing, Energy, Food and Agriculture, Water
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: United States

3.4 RESEARCHER

Sharon Brizinov of Claroty reported this vulnerability to GE Digital.

4. MITIGATIONS

GE Digital CIMPLICITY v11.0, released January 2020, contains mitigation for this local privilege escalation vulnerability. GE Digital recommends all users upgrade to GE CIMPLICITY v11.0 or newer. Other recommendations may mitigate issues, but only installing the most current version will fully address the issue. To obtain the latest version of this product, please contact a GE Digital representative.

GE Digital provides guidance for users to secure systems, and advises that users running CIMPLICITY adhere to the Secure Deployment Guide found on GE Digital’s customer center (requires logon).

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • Exercise principles of least privilege.
  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.



CISA also provides a section for control systems security recommended practices on the ICS webpage on us-cert.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.gov in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.



Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

CISA also recommends users take the following measures to protect themselves from social engineering attacks: 

No known public exploits specifically target this vulnerability. This vulnerability is not exploitable remotely.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

GE Digital